Loading ...

Play interactive tourEdit tour

Windows Analysis Report 256kV5Hnku

Overview

General Information

Sample Name:256kV5Hnku (renamed file extension from none to exe)
Analysis ID:483793
MD5:147b3826ae80fdde64f704e44c2fdd5d
SHA1:8087bd050b3703759b07fe1aa33573e3cf46cefb
SHA256:f7172db0993821ce20cddeb9a81d839a694a1578be45ec1e2cf47aa260ded6e0
Tags:32exeRedLineStealertrojan
Infos:

Most interesting Screenshot:

Detection

RedLine
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected RedLine Stealer
Found malware configuration
Multi AV Scanner detection for submitted file
Detected unpacking (overwrites its own PE header)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Is looking for software installed on the system
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
AV process strings found (often used to terminate AV products)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Detected TCP or UDP traffic on non-standard ports
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)

Classification

Process Tree

  • System is w10x64
  • 256kV5Hnku.exe (PID: 6256 cmdline: 'C:\Users\user\Desktop\256kV5Hnku.exe' MD5: 147B3826AE80FDDE64F704E44C2FDD5D)
    • conhost.exe (PID: 6268 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: RedLine

{"C2 url": ["185.215.113.29:18087"], "Bot Id": "SewPalpadin"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000003.228501731.00000000022CC000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
    00000000.00000002.321387823.0000000004040000.00000004.00020000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      00000000.00000002.321238803.0000000003EBC000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        00000000.00000002.324095160.0000000006C00000.00000004.00020000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
          00000000.00000002.323293209.00000000051E5000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
            Click to see the 1 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            0.2.256kV5Hnku.exe.3efd896.3.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
              0.2.256kV5Hnku.exe.6c00000.6.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                0.2.256kV5Hnku.exe.4040ee8.5.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                  0.2.256kV5Hnku.exe.3efd896.3.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                    0.2.256kV5Hnku.exe.6c00000.6.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                      Click to see the 7 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 0.2.256kV5Hnku.exe.4040ee8.5.raw.unpackMalware Configuration Extractor: RedLine {"C2 url": ["185.215.113.29:18087"], "Bot Id": "SewPalpadin"}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: 256kV5Hnku.exeVirustotal: Detection: 38%Perma Link
                      Source: 256kV5Hnku.exeReversingLabs: Detection: 60%

                      Compliance:

                      barindex
                      Detected unpacking (overwrites its own PE header)Show sources
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeUnpacked PE file: 0.2.256kV5Hnku.exe.400000.0.unpack
                      Source: 256kV5Hnku.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                      Source: Binary string: 3C:\tabu\zey71_melomucetixula\higujoriy62-jacovagucef_riril.pdb$ source: 256kV5Hnku.exe
                      Source: Binary string: C:\tabu\zey71_melomucetixula\higujoriy62-jacovagucef_riril.pdb source: 256kV5Hnku.exe
                      Source: Binary string: _.pdb source: 256kV5Hnku.exe, 00000000.00000002.321387823.0000000004040000.00000004.00020000.sdmp
                      Source: Joe Sandbox ViewASN Name: WHOLESALECONNECTIONSNL WHOLESALECONNECTIONSNL
                      Source: Joe Sandbox ViewIP Address: 185.215.113.29 185.215.113.29
                      Source: Joe Sandbox ViewIP Address: 185.215.113.29 185.215.113.29
                      Source: global trafficTCP traffic: 192.168.2.3:49745 -> 185.215.113.29:18087
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.29
                      Source: 256kV5Hnku.exe, 00000000.00000002.322979458.000000000465C000.00000004.00000001.sdmpString found in binary or memory: ium PDF Plugin","versions":[{"comment":"Chromium PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"divx-player":{"group_name_matcher":"*DivX Web Player*","help_url":"https://support.google.com/chrome/?p=plugin_divx","lang":"en-US","mime_types":["video/divx","video/x-matroska"],"name":"DivX Web Player","url":"http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe","versions":[{"status":"requires_authorization","version":"1.4.3.4"}]},"facebook-video-calling":{"group_name_matcher":"*Facebook Video*","lang":"en-US","mime_types":["application/skypesdk-plugin"],"name":"Facebook Video Calling","url":"https://www.facebook.com/chat/video/videocalldownload.php","versions":[{"comment":"We do not track version information for the Facebook Video Calling Plugin.","status":"requires_authorization","version":"0"}]},"google-chrome-pdf":{"group_name_matcher":"*Chrome PDF Viewer*","mime_types":[],"name":"Chrome PDF Viewer","versions":[{"comment":"Google Chrome PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf-plugin":{"group_name_matcher":"*Chrome PDF Plugin*","mime_types":[],"name":"Chrome PDF Plugin","versions":[{"comment":"Google Chrome PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"google-earth":{"group_name_matcher":"*Google Earth*","lang":"en-US","mime_types":["application/geplugin"],"name":"Google Earth","url":"http://www.google.com/earth/explore/products/plugin.html","versions":[{"comment":"We do not track version information for the Google Earth Plugin.","status":"requires_authorization","version":"0"}]},"google-talk":{"group_name_matcher":"*Google Talk*","mime_types":[],"name":"Google Talk","versions":[{"comment":"'Google Talk Plugin' and 'Google Talk Plugin Video Accelerator' use two completely different versioning schemes, so we can't define a minimum version.","status":"requires_authorization","version":"0"}]},"google-update":{"group_name_matcher":"Google Update","mime-types":[],"name":"Google Update","versions":[{"comment":"Google Update plugin is versioned but kept automatically up to date","status":"requires_authorization","version":"0"}]},"ibm-java-runtime-environment":{"group_name_matcher":"*IBM*Java*","mime_types":["application/x-java-applet","application/x-java-applet;jpi-version=1.7.0_05","application/x-java-applet;version=1.1","application/x-java-applet;version=1.1.1","application/x-java-applet;version=1.1.2","application/x-java-applet;version=1.1.3","application/x-java-applet;version=1.2","application/x-java-applet;version=1.2.1","application/x-java-applet;version=1.2.2","application/x-java-applet;version=1.3","application/x-java-applet;version=1.3.1","application/x-java-applet;version=1.4","application/x-java-applet;version=1.4.1","application/x-java-applet;version=1.4.2","application/x-java-applet;version=1.5","application/x-java-applet;version=1.6","application/x-java-applet;version=1.7","application/x-java
                      Source: 256kV5Hnku.exe, 00000000.00000002.322979458.000000000465C000.00000004.00000001.sdmpString found in binary or memory: m9https://www.facebook.com/chat/video/videocalldownload.php equals www.facebook.com (Facebook)
                      Source: 256kV5Hnku.exe, 00000000.00000002.322979458.000000000465C000.00000004.00000001.sdmpString found in binary or memory: http://appldnld.apple.com/QuickTime/041-3089.20111026.Sxpr4/QuickTimeInstaller.exe
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/AckRequested
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CloseSequence
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CloseSequenceResponse
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CreateSequence
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/CreateSequenceResponse
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/SequenceAcknowledgement
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/TerminateSequence
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/TerminateSequenceResponse
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-rx/wsrm/200702/fault
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512/dk
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512/dk/p_sha1$
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512/sct
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512#BinarySecret
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/AsymmetricKey
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Bearer
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/CK/PSHA1
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Cancel
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Issue
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Nonce
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/PublicKey
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Cancel
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Issue
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Renew
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT/Cancel
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT/Renew
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/Cancel
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/CancelFinal
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/Issue
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/Renew
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/RenewFinal
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/Cancel
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/Renew
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTRC/IssueFinal
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Renew
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/SymmetricKey
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Aborted
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Commit
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Committed
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Completion
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Durable2PC
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Prepare
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Prepared
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/ReadOnly
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Replay
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Rollback
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/Volatile2PC
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wsat/2006/06/fault
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/CreateCoordinationContext
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/CreateCoordinationContextResponse
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/Register
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/RegisterResponse
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-tx/wscoor/2006/06/fault
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                      Source: 256kV5Hnku.exe, 00000000.00000002.322979458.000000000465C000.00000004.00000001.sdmpString found in binary or memory: http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe
                      Source: 256kV5Hnku.exe, 00000000.00000002.322979458.000000000465C000.00000004.00000001.sdmpString found in binary or memory: http://forms.rea
                      Source: 256kV5Hnku.exe, 00000000.00000002.322979458.000000000465C000.00000004.00000001.sdmpString found in binary or memory: http://forms.real.com/real/realone/download.html?type=rpsp_us
                      Source: 256kV5Hnku.exe, 00000000.00000002.322979458.000000000465C000.00000004.00000001.sdmpString found in binary or memory: http://fpdownload.macromedia.com/get/shockwave/default/english/win95nt/latest/Shockwave_Installer_Sl
                      Source: 256kV5Hnku.exe, 00000000.00000002.322979458.000000000465C000.00000004.00000001.sdmpString found in binary or memory: http://go.micros
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessageD
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessagePale
                      Source: 256kV5Hnku.exe, 00000000.00000002.322513585.0000000004499000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessagel
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmp, 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity$
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                      Source: 256kV5Hnku.exe, 00000000.00000002.322979458.000000000465C000.00000004.00000001.sdmpString found in binary or memory: http://service.r
                      Source: 256kV5Hnku.exe, 00000000.00000002.322979458.000000000465C000.00000004.00000001.sdmpString found in binary or memory: http://service.real.com/realplayer/security/02062012_player/en/
                      Source: 256kV5Hnku.exe, 00000000.00000002.322979458.000000000465C000.00000004.00000001.sdmpString found in binary or memory: http://support.a
                      Source: 256kV5Hnku.exe, 00000000.00000002.322979458.000000000465C000.00000004.00000001.sdmpString found in binary or memory: http://support.apple.com/kb/HT203092
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/CheckConnect
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/CheckConnectResponse
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/Confirm
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/ConfirmResponse
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettings
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettingsResponse
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmp, 256kV5Hnku.exe, 00000000.00000002.322342531.0000000004451000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdates
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmp, 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdatesResponse
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/Init
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/InitDisplay
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/InitDisplayResponse
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/InitResponse
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartBrowsers
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartBrowsersResponse
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartColdWallets
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartColdWalletsResponse
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDefenders
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDefendersResponse
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDiscord
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartDiscordResponse
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartFtpConnections
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartFtpConnectionsResponse
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartHardwares
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartHardwaresResponse
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledBrowsers
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledBrowsersResponse
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledSoftwares
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmp, 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartInstalledSoftwaresResponse
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartLanguages
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartLanguagesResponse
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartNordVPN
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartNordVPNResponse
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartOpenVPN
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartOpenVPNResponse
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmp, 256kV5Hnku.exe, 00000000.00000002.322342531.0000000004451000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProcesses
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProcessesResponse
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProtonVPN
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartProtonVPNResponse
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartScannedFiles
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartScannedFilesResponse
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartSteamFiles
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartSteamFilesResponse
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartTelegramFiles
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/PartTelegramFilesResponse
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironment
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironmentResponse
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdate
                      Source: 256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdateResponse
                      Source: 256kV5Hnku.exe, 00000000.00000002.322979458.000000000465C000.00000004.00000001.sdmpString found in binary or memory: http://www.google.com/earth/explore/products/plugin.html
                      Source: 256kV5Hnku.exe, 00000000.00000002.322979458.000000000465C000.00000004.00000001.sdmpString found in binary or memory: http://www.interoperabilitybridges.com/wmp-extension-for-chrome
                      Source: 256kV5Hnku.exe, 00000000.00000002.322664179.00000000044FF000.00000004.00000001.sdmp, tmp7CE3.tmp.0.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb
                      Source: 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb/geoip
                      Source: 256kV5Hnku.exe, 00000000.00000002.321387823.0000000004040000.00000004.00020000.sdmpString found in binary or memory: https://api.ip.sb/geoip%USERPEnvironmentROFILE%
                      Source: 256kV5Hnku.exe, 00000000.00000002.322664179.00000000044FF000.00000004.00000001.sdmp, tmp7CE3.tmp.0.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                      Source: 256kV5Hnku.exe, 00000000.00000002.322664179.00000000044FF000.00000004.00000001.sdmp, tmp7CE3.tmp.0.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                      Source: 256kV5Hnku.exe, 00000000.00000002.322664179.00000000044FF000.00000004.00000001.sdmp, tmp7CE3.tmp.0.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                      Source: 256kV5Hnku.exe, 00000000.00000002.322664179.00000000044FF000.00000004.00000001.sdmp, tmp7CE3.tmp.0.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                      Source: 256kV5Hnku.exe, 00000000.00000002.322979458.000000000465C000.00000004.00000001.sdmpString found in binary or memory: https://get.adob
                      Source: 256kV5Hnku.exe, 00000000.00000002.322979458.000000000465C000.00000004.00000001.sdmpString found in binary or memory: https://helpx.ad
                      Source: 256kV5Hnku.exe, 00000000.00000002.322664179.00000000044FF000.00000004.00000001.sdmp, tmp7CE3.tmp.0.drString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
                      Source: 256kV5Hnku.exe, 00000000.00000002.322664179.00000000044FF000.00000004.00000001.sdmp, tmp7CE3.tmp.0.drString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                      Source: 256kV5Hnku.exe, 00000000.00000002.322979458.000000000465C000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_divx
                      Source: 256kV5Hnku.exe, 00000000.00000002.322979458.000000000465C000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
                      Source: 256kV5Hnku.exe, 00000000.00000002.322979458.000000000465C000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_java
                      Source: 256kV5Hnku.exe, 00000000.00000002.322979458.000000000465C000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_pdf
                      Source: 256kV5Hnku.exe, 00000000.00000002.322979458.000000000465C000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_quicktime
                      Source: 256kV5Hnku.exe, 00000000.00000002.322979458.000000000465C000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_real
                      Source: 256kV5Hnku.exe, 00000000.00000002.322979458.000000000465C000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_shockwave
                      Source: 256kV5Hnku.exe, 00000000.00000002.322979458.000000000465C000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_wmp
                      Source: 256kV5Hnku.exe, 00000000.00000002.322979458.000000000465C000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/answer/6258784
                      Source: 256kV5Hnku.exe, 00000000.00000002.322664179.00000000044FF000.00000004.00000001.sdmp, tmp7CE3.tmp.0.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                      Source: unknownDNS traffic detected: queries for: api.ip.sb
                      Source: 256kV5Hnku.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeCode function: 0_2_00408C60
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeCode function: 0_2_0040DC11
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeCode function: 0_2_00407C3F
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeCode function: 0_2_00418CCC
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeCode function: 0_2_00406CA0
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeCode function: 0_2_004028B0
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeCode function: 0_2_0041A4BE
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeCode function: 0_2_00418244
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeCode function: 0_2_00401650
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeCode function: 0_2_00402F20
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeCode function: 0_2_004193C4
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeCode function: 0_2_00418788
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeCode function: 0_2_00402F89
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeCode function: 0_2_00402B90
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeCode function: 0_2_004073A0
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeCode function: String function: 0040E1D8 appears 44 times
                      Source: 256kV5Hnku.exe, 00000000.00000003.228123195.0000000003DC0000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameForwarns.exe4 vs 256kV5Hnku.exe
                      Source: 256kV5Hnku.exe, 00000000.00000002.322256080.000000000440D000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamechrome.exe< vs 256kV5Hnku.exe
                      Source: 256kV5Hnku.exe, 00000000.00000002.322256080.000000000440D000.00000004.00000001.sdmpBinary or memory string: OriginalFilename vs 256kV5Hnku.exe
                      Source: 256kV5Hnku.exe, 00000000.00000002.322256080.000000000440D000.00000004.00000001.sdmpBinary or memory string: m,\\StringFileInfo\\040904B0\\OriginalFilename vs 256kV5Hnku.exe
                      Source: 256kV5Hnku.exe, 00000000.00000002.322256080.000000000440D000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameIEXPLORE.EXE.MUID vs 256kV5Hnku.exe
                      Source: 256kV5Hnku.exe, 00000000.00000002.322256080.000000000440D000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameIEXPLORE.EXED vs 256kV5Hnku.exe
                      Source: 256kV5Hnku.exe, 00000000.00000002.321387823.0000000004040000.00000004.00020000.sdmpBinary or memory string: OriginalFilename_.dll4 vs 256kV5Hnku.exe
                      Source: 256kV5Hnku.exeStatic PE information: Resource name: RT_CURSOR type: GLS_BINARY_LSB_FIRST
                      Source: 256kV5Hnku.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: 256kV5Hnku.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: 256kV5Hnku.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: 256kV5Hnku.exeVirustotal: Detection: 38%
                      Source: 256kV5Hnku.exeReversingLabs: Detection: 60%
                      Source: 256kV5Hnku.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Users\user\Desktop\256kV5Hnku.exe 'C:\Users\user\Desktop\256kV5Hnku.exe'
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeFile created: C:\Users\user\AppData\Local\YandexJump to behavior
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeFile created: C:\Users\user\AppData\Local\Temp\tmp4165.tmpJump to behavior
                      Source: classification engineClassification label: mal84.troj.spyw.evad.winEXE@2/21@2/1
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6268:120:WilError_01
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeCommand line argument: 08A
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                      Source: 256kV5Hnku.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: Binary string: 3C:\tabu\zey71_melomucetixula\higujoriy62-jacovagucef_riril.pdb$ source: 256kV5Hnku.exe
                      Source: Binary string: C:\tabu\zey71_melomucetixula\higujoriy62-jacovagucef_riril.pdb source: 256kV5Hnku.exe
                      Source: Binary string: _.pdb source: 256kV5Hnku.exe, 00000000.00000002.321387823.0000000004040000.00000004.00020000.sdmp

                      Data Obfuscation:

                      barindex
                      Detected unpacking (overwrites its own PE header)Show sources
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeUnpacked PE file: 0.2.256kV5Hnku.exe.400000.0.unpack
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeCode function: 0_2_0041C40C push cs; iretd
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeCode function: 0_2_00423149 push eax; ret
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeCode function: 0_2_0041C50E push cs; iretd
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeCode function: 0_2_004231C8 push eax; ret
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeCode function: 0_2_0040E21D push ecx; ret
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeCode function: 0_2_0041C6BE push ebx; ret
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.79570151494
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                      Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                      Source: C:\Users\user\Desktop\256kV5Hnku.exe TID: 5436Thread sleep time: -2767011611056431s >= -30000s
                      Source: C:\Users\user\Desktop\256kV5Hnku.exe TID: 5224Thread sleep time: -30000s >= -30000s
                      Source: C:\Users\user\Desktop\256kV5Hnku.exe TID: 6420Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeRegistry key enumerated: More than 149 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeWindow / User API: threadDelayed 1094
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeWindow / User API: threadDelayed 3126
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeCode function: 0_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeCode function: 0_2_0040ADB0 GetProcessHeap,HeapFree,
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeMemory allocated: page read and write | page guard
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeCode function: 0_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeCode function: 0_2_0040E61C _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeCode function: 0_2_00416F6A __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeCode function: 0_2_004123F1 SetUnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeCode function: GetLocaleInfoA,
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeCode function: 0_2_00412A15 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                      Source: 256kV5Hnku.exe, 00000000.00000002.325997963.0000000007A34000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected RedLine StealerShow sources
                      Source: Yara matchFile source: 0.2.256kV5Hnku.exe.3efd896.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.256kV5Hnku.exe.6c00000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.256kV5Hnku.exe.4040ee8.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.256kV5Hnku.exe.3efd896.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.256kV5Hnku.exe.6c00000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.256kV5Hnku.exe.3efc9ae.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.256kV5Hnku.exe.4040000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.256kV5Hnku.exe.3efc9ae.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.256kV5Hnku.exe.4040ee8.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.256kV5Hnku.exe.22cc700.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.256kV5Hnku.exe.22cc700.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.256kV5Hnku.exe.4040000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000003.228501731.00000000022CC000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.321387823.0000000004040000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.321238803.0000000003EBC000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.324095160.0000000006C00000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.323293209.00000000051E5000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: 256kV5Hnku.exe PID: 6256, type: MEMORYSTR
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                      Source: C:\Users\user\Desktop\256kV5Hnku.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data

                      Remote Access Functionality:

                      barindex
                      Yara detected RedLine StealerShow sources
                      Source: Yara matchFile source: 0.2.256kV5Hnku.exe.3efd896.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.256kV5Hnku.exe.6c00000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.256kV5Hnku.exe.4040ee8.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.256kV5Hnku.exe.3efd896.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.256kV5Hnku.exe.6c00000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.256kV5Hnku.exe.3efc9ae.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.256kV5Hnku.exe.4040000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.256kV5Hnku.exe.3efc9ae.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.256kV5Hnku.exe.4040ee8.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.256kV5Hnku.exe.22cc700.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.256kV5Hnku.exe.22cc700.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.256kV5Hnku.exe.4040000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000003.228501731.00000000022CC000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.321387823.0000000004040000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.321238803.0000000003EBC000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.324095160.0000000006C00000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.323293209.00000000051E5000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: 256kV5Hnku.exe PID: 6256, type: MEMORYSTR

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation221Path InterceptionProcess Injection1Masquerading1OS Credential Dumping1System Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsCommand and Scripting Interpreter2Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemorySecurity Software Discovery26Remote Desktop ProtocolData from Local System1Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsNative API1Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion231Security Account ManagerVirtualization/Sandbox Evasion231SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSProcess Discovery12Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol1SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information3Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing12DCSyncSystem Information Discovery134Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      256kV5Hnku.exe38%VirustotalBrowse
                      256kV5Hnku.exe60%ReversingLabsWin32.Trojan.Fragtor

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      0.1.256kV5Hnku.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://tempuri.org/Endpoint/PartInstalledSoftwares0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartNordVPN0%Avira URL Cloudsafe
                      http://tempuri.org/0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartDiscord0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/SetEnvironment0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/SetEnvironmentResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/VerifyUpdate0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartInstalledBrowsersResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartColdWalletsResponse0%Avira URL Cloudsafe
                      https://api.ip.sb/geoip%USERPEnvironmentROFILE%0%URL Reputationsafe
                      http://tempuri.org/Endpoint/PartInstalledSoftwaresResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartProtonVPNResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartDiscordResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartFtpConnectionsResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartOpenVPN0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/EnvironmentSettingsResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartOpenVPNResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartProtonVPN0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartHardwaresResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/PartTelegramFilesResponse0%Avira URL Cloudsafe
                      http://tempuri.org/Endpoint/Init0%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      api.ip.sb
                      unknown
                      unknownfalse
                        unknown

                        URLs from Memory and Binaries

                        NameSourceMaliciousAntivirus DetectionReputation
                        http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpfalse
                          high
                          http://schemas.xmlsoap.org/ws/2005/02/sc/sct256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpfalse
                            high
                            https://duckduckgo.com/chrome_newtab256kV5Hnku.exe, 00000000.00000002.322664179.00000000044FF000.00000004.00000001.sdmp, tmp7CE3.tmp.0.drfalse
                              high
                              http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpfalse
                                high
                                https://duckduckgo.com/ac/?q=256kV5Hnku.exe, 00000000.00000002.322664179.00000000044FF000.00000004.00000001.sdmp, tmp7CE3.tmp.0.drfalse
                                  high
                                  http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTRC/IssueFinal256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                    high
                                    http://tempuri.org/Endpoint/PartInstalledSoftwares256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://docs.oasis-open.org/ws-rx/wsrm/200702/CreateSequenceResponse256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                      high
                                      http://docs.oasis-open.org/ws-rx/wsrm/200702/CloseSequenceResponse256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                        high
                                        http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                          high
                                          http://tempuri.org/Endpoint/PartNordVPN256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://docs.oasis-open.org/ws-tx/wscoor/2006/06256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                            high
                                            http://tempuri.org/256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpfalse
                                              high
                                              http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpfalse
                                                high
                                                http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessagePale256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpfalse
                                                    high
                                                    http://tempuri.org/Endpoint/PartDiscord256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://tempuri.org/Endpoint/SetEnvironment256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://tempuri.org/Endpoint/SetEnvironmentResponse256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                      high
                                                      https://support.google.com/chrome/?p=plugin_real256kV5Hnku.exe, 00000000.00000002.322979458.000000000465C000.00000004.00000001.sdmpfalse
                                                        high
                                                        http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/Cancel256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/Cancel256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                              high
                                                              http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpfalse
                                                                high
                                                                http://docs.oasis-open.org/ws-sx/ws-trust/200512/Issue256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    http://docs.oasis-open.org/ws-tx/wsat/2006/06/fault256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        http://schemas.xmlsoap.org/ws/2004/10/wsat/fault256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          http://schemas.xmlsoap.org/ws/2004/10/wsat256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            http://tempuri.org/Endpoint/VerifyUpdate256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    http://tempuri.org/Endpoint/PartInstalledBrowsersResponse256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://tempuri.org/Endpoint/PartColdWalletsResponse256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://docs.oasis-open.org/ws-rx/wsrm/200702/SequenceAcknowledgement256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      http://docs.oasis-open.org/ws-tx/wsat/2006/06/Replay256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        http://docs.oasis-open.org/ws-tx/wsat/2006/06/Aborted256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                                                          high
                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpfalse
                                                                                            high
                                                                                            https://api.ip.sb/geoip%USERPEnvironmentROFILE%256kV5Hnku.exe, 00000000.00000002.321387823.0000000004040000.00000004.00020000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=256kV5Hnku.exe, 00000000.00000002.322664179.00000000044FF000.00000004.00000001.sdmp, tmp7CE3.tmp.0.drfalse
                                                                                              high
                                                                                              http://tempuri.org/Endpoint/PartInstalledSoftwaresResponse256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmp, 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              http://tempuri.org/Endpoint/PartProtonVPNResponse256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpfalse
                                                                                                high
                                                                                                http://tempuri.org/Endpoint/PartDiscordResponse256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmp, 256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpfalse
                                                                                                    high
                                                                                                    http://docs.oasis-open.org/ws-tx/wsat/2006/06/Prepared256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://schemas.xmlsoap.org/ws/2004/08/addressing256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                                                                        high
                                                                                                        https://support.google.com/chrome/?p=plugin_shockwave256kV5Hnku.exe, 00000000.00000002.322979458.000000000465C000.00000004.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://tempuri.org/Endpoint/PartFtpConnectionsResponse256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://tempuri.org/Endpoint/PartOpenVPN256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://tempuri.org/Endpoint/EnvironmentSettingsResponse256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Cancel256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://tempuri.org/Endpoint/PartOpenVPNResponse256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/Renew256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://docs.oasis-open.org/ws-tx/wsat/2006/06/Durable2PC256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessageD256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        https://support.google.com/chrome/?p=plugin_wmp256kV5Hnku.exe, 00000000.00000002.322979458.000000000465C000.00000004.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/SCT/Cancel256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://schemas.xmlsoap.org/ws/2006/02/addressingidentity256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://docs.oasis-open.org/ws-rx/wsrm/200702/AckRequested256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://docs.oasis-open.org/ws-tx/wscoor/2006/06/RegisterResponse256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://support.google.com/chrome/?p=plugin_java256kV5Hnku.exe, 00000000.00000002.322979458.000000000465C000.00000004.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://docs.oasis-open.org/ws-tx/wsat/2006/06/Completion256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/06/addressingex256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Issue256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://tempuri.org/Endpoint/PartProtonVPN256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          http://docs.oasis-open.org/ws-tx/wsat/2006/06/Commit256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://tempuri.org/Endpoint/PartHardwaresResponse256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            http://tempuri.org/Endpoint/PartTelegramFilesResponse256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/SCT/Renew256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://support.google.com/chrome/?p=plugin_divx256kV5Hnku.exe, 00000000.00000002.322979458.000000000465C000.00000004.00000001.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://docs.oasis-open.org/ws-sx/ws-trust/200512256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://tempuri.org/Endpoint/Init256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement256kV5Hnku.exe, 00000000.00000002.321644673.00000000041E1000.00000004.00000001.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT256kV5Hnku.exe, 00000000.00000002.321805041.0000000004273000.00000004.00000001.sdmpfalse
                                                                                                                                                                                      high

                                                                                                                                                                                      Contacted IPs

                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                      • 75% < No. of IPs

                                                                                                                                                                                      Public

                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                      185.215.113.29
                                                                                                                                                                                      unknownPortugal
                                                                                                                                                                                      206894WHOLESALECONNECTIONSNLtrue

                                                                                                                                                                                      General Information

                                                                                                                                                                                      Joe Sandbox Version:33.0.0 White Diamond
                                                                                                                                                                                      Analysis ID:483793
                                                                                                                                                                                      Start date:15.09.2021
                                                                                                                                                                                      Start time:13:48:05
                                                                                                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                                                                                                      Overall analysis duration:0h 7m 40s
                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                      Report type:light
                                                                                                                                                                                      Sample file name:256kV5Hnku (renamed file extension from none to exe)
                                                                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                      Number of analysed new started processes analysed:32
                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                      Technologies:
                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                      • HDC enabled
                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                      Classification:mal84.troj.spyw.evad.winEXE@2/21@2/1
                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                      HDC Information:
                                                                                                                                                                                      • Successful, ratio: 7.6% (good quality ratio 7.3%)
                                                                                                                                                                                      • Quality average: 84.6%
                                                                                                                                                                                      • Quality standard deviation: 24.5%
                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                      • Adjust boot time
                                                                                                                                                                                      • Enable AMSI
                                                                                                                                                                                      Warnings:
                                                                                                                                                                                      Show All
                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, MusNotifyIcon.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, UsoClient.exe, wuapihost.exe
                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 92.122.145.220, 23.35.236.56, 20.50.102.62, 172.67.75.172, 104.26.13.31, 104.26.12.31, 209.197.3.8, 67.27.141.254, 8.253.145.105, 8.248.147.254, 8.238.85.126, 8.253.190.120, 20.54.110.249, 40.112.88.60, 23.216.77.208, 23.216.77.209, 40.127.240.158, 20.49.150.241, 51.104.136.2
                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): fg.download.windowsupdate.com.c.footprint.net, store-images.s-microsoft.com-c.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, e12564.dspb.akamaiedge.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, api.ip.sb.cdn.cloudflare.net, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, wu-shim.trafficmanager.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, settings-win.data.microsoft.com, cds.d2s7q6s2.hwcdn.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, settingsfd-geo.trafficmanager.net, ris.api.iris.microsoft.com, store-images.s-microsoft.com, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                                                                                                                      Simulations

                                                                                                                                                                                      Behavior and APIs

                                                                                                                                                                                      TimeTypeDescription
                                                                                                                                                                                      13:49:35API Interceptor60x Sleep call for process: 256kV5Hnku.exe modified

                                                                                                                                                                                      Joe Sandbox View / Context

                                                                                                                                                                                      IPs

                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                      185.215.113.29D6SC0XwBgv.exeGet hashmaliciousBrowse
                                                                                                                                                                                      • 185.215.113.29:8889/
                                                                                                                                                                                      FuoEIkw29J.exeGet hashmaliciousBrowse
                                                                                                                                                                                      • 185.215.113.29:8889/
                                                                                                                                                                                      1DRClVcvyg.exeGet hashmaliciousBrowse
                                                                                                                                                                                      • 185.215.113.29:8889/
                                                                                                                                                                                      Vjbf4PaYXu.exeGet hashmaliciousBrowse
                                                                                                                                                                                      • 185.215.113.29:8889/
                                                                                                                                                                                      EcCFvo5Yg3.exeGet hashmaliciousBrowse
                                                                                                                                                                                      • 185.215.113.29:8889/
                                                                                                                                                                                      cZkvTVcizO.exeGet hashmaliciousBrowse
                                                                                                                                                                                      • 185.215.113.29:8889/
                                                                                                                                                                                      QmQBacnCTx.exeGet hashmaliciousBrowse
                                                                                                                                                                                      • 185.215.113.29:8889/
                                                                                                                                                                                      qBl2sJ5hXX.exeGet hashmaliciousBrowse
                                                                                                                                                                                      • 185.215.113.29:8889/
                                                                                                                                                                                      MOo5ZnFWlk.exeGet hashmaliciousBrowse
                                                                                                                                                                                      • 185.215.113.29:8889/
                                                                                                                                                                                      O202OlZmVw.exeGet hashmaliciousBrowse
                                                                                                                                                                                      • 185.215.113.29:8889/
                                                                                                                                                                                      J3xXakZOIk.exeGet hashmaliciousBrowse
                                                                                                                                                                                      • 185.215.113.29:8889/
                                                                                                                                                                                      V1yj2IcuOo.exeGet hashmaliciousBrowse
                                                                                                                                                                                      • 185.215.113.29:8889/
                                                                                                                                                                                      pPuQoDVlk3.exeGet hashmaliciousBrowse
                                                                                                                                                                                      • 185.215.113.29:8889/
                                                                                                                                                                                      17IEkKetFQ.exeGet hashmaliciousBrowse
                                                                                                                                                                                      • 185.215.113.29:8889/
                                                                                                                                                                                      C4AKzpYmot.exeGet hashmaliciousBrowse
                                                                                                                                                                                      • 185.215.113.29:8889/
                                                                                                                                                                                      VJSiJkzclz.exeGet hashmaliciousBrowse
                                                                                                                                                                                      • 185.215.113.29:8889/
                                                                                                                                                                                      ujwlH05f2J.exeGet hashmaliciousBrowse
                                                                                                                                                                                      • 185.215.113.29:8889/
                                                                                                                                                                                      WzqeTOeBaS.exeGet hashmaliciousBrowse
                                                                                                                                                                                      • 185.215.113.29:8889/
                                                                                                                                                                                      8jMAwOsdLf.exeGet hashmaliciousBrowse
                                                                                                                                                                                      • 185.215.113.29:8889/
                                                                                                                                                                                      0bLwEL9k0P.exeGet hashmaliciousBrowse
                                                                                                                                                                                      • 185.215.113.29:8889/

                                                                                                                                                                                      Domains

                                                                                                                                                                                      No context

                                                                                                                                                                                      ASN

                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                      WHOLESALECONNECTIONSNLxrm4z50ja9.exeGet hashmaliciousBrowse
                                                                                                                                                                                      • 185.215.113.77
                                                                                                                                                                                      1jqUUC0fBX.exeGet hashmaliciousBrowse
                                                                                                                                                                                      • 185.215.113.84
                                                                                                                                                                                      vNhuVIRmtO.exeGet hashmaliciousBrowse
                                                                                                                                                                                      • 185.215.113.119
                                                                                                                                                                                      CVuT4ywT6N.exeGet hashmaliciousBrowse
                                                                                                                                                                                      • 185.215.113.107
                                                                                                                                                                                      h6q2kNIiiD.exeGet hashmaliciousBrowse
                                                                                                                                                                                      • 185.215.113.15
                                                                                                                                                                                      1nU8GpHehV.exeGet hashmaliciousBrowse
                                                                                                                                                                                      • 185.215.113.15
                                                                                                                                                                                      KhZQDRqxhy.exeGet hashmaliciousBrowse
                                                                                                                                                                                      • 185.215.113.29
                                                                                                                                                                                      cb9Cik4IGV.exeGet hashmaliciousBrowse
                                                                                                                                                                                      • 185.215.113.15
                                                                                                                                                                                      q37lcBxdfI.exeGet hashmaliciousBrowse
                                                                                                                                                                                      • 185.215.113.15
                                                                                                                                                                                      ZFw4ouizUT.exeGet hashmaliciousBrowse
                                                                                                                                                                                      • 185.215.113.15
                                                                                                                                                                                      x71ZoKYuju.exeGet hashmaliciousBrowse
                                                                                                                                                                                      • 185.215.113.17
                                                                                                                                                                                      jPxSe1Y8HV.exeGet hashmaliciousBrowse
                                                                                                                                                                                      • 185.215.113.62
                                                                                                                                                                                      d5Ug2fMOdQ.exeGet hashmaliciousBrowse
                                                                                                                                                                                      • 185.215.113.62
                                                                                                                                                                                      esROxxwm62.exeGet hashmaliciousBrowse
                                                                                                                                                                                      • 185.215.113.77
                                                                                                                                                                                      F2kvZ2vpfP.exeGet hashmaliciousBrowse
                                                                                                                                                                                      • 185.215.113.77
                                                                                                                                                                                      37E292496F057CBBBA45F28B7510C8E4B555DCB2AD430.exeGet hashmaliciousBrowse
                                                                                                                                                                                      • 185.215.113.77
                                                                                                                                                                                      ZU2DMP3J3q.exeGet hashmaliciousBrowse
                                                                                                                                                                                      • 185.215.113.15
                                                                                                                                                                                      GMcvStCBHM.exeGet hashmaliciousBrowse
                                                                                                                                                                                      • 185.215.113.84
                                                                                                                                                                                      33PnB2Thff.exeGet hashmaliciousBrowse
                                                                                                                                                                                      • 185.215.113.17
                                                                                                                                                                                      ehtBPDX9ZZ.exeGet hashmaliciousBrowse
                                                                                                                                                                                      • 185.215.113.84

                                                                                                                                                                                      JA3 Fingerprints

                                                                                                                                                                                      No context

                                                                                                                                                                                      Dropped Files

                                                                                                                                                                                      No context

                                                                                                                                                                                      Created / dropped Files

                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\256kV5Hnku.exe.log
                                                                                                                                                                                      Process:C:\Users\user\Desktop\256kV5Hnku.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2291
                                                                                                                                                                                      Entropy (8bit):5.3192079301865585
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:MIHKmfHK5HKXAHKhBHKdHKB1AHKzvQTHmYHKhQnoPtHoxHImHKYHZHxLHG1qHqHs:Pqaq5qXAqLqdqUqzcGYqhQnoPtIxHbqU
                                                                                                                                                                                      MD5:AC87262EF3296D7ECF33D548332613CF
                                                                                                                                                                                      SHA1:4D9A75A7F7C75B4FF192D0D5B38E6DD735C85490
                                                                                                                                                                                      SHA-256:C3A3112ED6BFC3837321F60C34BE7911E451185CA285F5B92376F417993B2014
                                                                                                                                                                                      SHA-512:F38EE62232D98398B0704F5AB38718E9C97772F66FF188CC2072DD931FAEBFF3972D4E39511A01C8B42B7F43FE18917DCDEE28D4EE8FAAD6E6E256211101C907
                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                                                                                      Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..2,"System.ServiceModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"SMDiagnostics, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..2,"System.IdentityModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System.Runtime.Serialization, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Runteb92aa12#\34957343ad5d84daee97a1affda91665\System.Runtime.Serialization.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b
                                                                                                                                                                                      C:\Users\user\AppData\Local\Temp\tmp4165.tmp
                                                                                                                                                                                      Process:C:\Users\user\Desktop\256kV5Hnku.exe
                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):40960
                                                                                                                                                                                      Entropy (8bit):0.792852251086831
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                      MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                      SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                      SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                      SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:high, very likely benign file
                                                                                                                                                                                      Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      C:\Users\user\AppData\Local\Temp\tmp4166.tmp
                                                                                                                                                                                      Process:C:\Users\user\Desktop\256kV5Hnku.exe
                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):40960
                                                                                                                                                                                      Entropy (8bit):0.792852251086831
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                      MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                      SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                      SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                      SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:high, very likely benign file
                                                                                                                                                                                      Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      C:\Users\user\AppData\Local\Temp\tmp5F3F.tmp
                                                                                                                                                                                      Process:C:\Users\user\Desktop\256kV5Hnku.exe
                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):40960
                                                                                                                                                                                      Entropy (8bit):0.792852251086831
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                      MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                      SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                      SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                      SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:high, very likely benign file
                                                                                                                                                                                      Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      C:\Users\user\AppData\Local\Temp\tmp5F40.tmp
                                                                                                                                                                                      Process:C:\Users\user\Desktop\256kV5Hnku.exe
                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):40960
                                                                                                                                                                                      Entropy (8bit):0.792852251086831
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                      MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                      SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                      SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                      SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      C:\Users\user\AppData\Local\Temp\tmp5F41.tmp
                                                                                                                                                                                      Process:C:\Users\user\Desktop\256kV5Hnku.exe
                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):40960
                                                                                                                                                                                      Entropy (8bit):0.792852251086831
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                      MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                      SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                      SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                      SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      C:\Users\user\AppData\Local\Temp\tmp5F42.tmp
                                                                                                                                                                                      Process:C:\Users\user\Desktop\256kV5Hnku.exe
                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):40960
                                                                                                                                                                                      Entropy (8bit):0.792852251086831
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                      MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                      SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                      SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                      SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      C:\Users\user\AppData\Local\Temp\tmp5F72.tmp
                                                                                                                                                                                      Process:C:\Users\user\Desktop\256kV5Hnku.exe
                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):20480
                                                                                                                                                                                      Entropy (8bit):0.6970840431455908
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBocLgAZOZD/0:T5LLOpEO5J/Kn7U1uBo8NOZ0
                                                                                                                                                                                      MD5:00681D89EDDB6AD25E6F4BD2E66C61C6
                                                                                                                                                                                      SHA1:14B2FBFB460816155190377BBC66AB5D2A15F7AB
                                                                                                                                                                                      SHA-256:8BF06FD5FAE8199D261EB879E771146AE49600DBDED7FDC4EAC83A8C6A7A5D85
                                                                                                                                                                                      SHA-512:159A9DE664091A3986042B2BE594E989FD514163094AC606DC3A6A7661A66A78C0D365B8CA2C94B8BC86D552E59D50407B4680EDADB894320125F0E9F48872D3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      C:\Users\user\AppData\Local\Temp\tmp7C52.tmp
                                                                                                                                                                                      Process:C:\Users\user\Desktop\256kV5Hnku.exe
                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):20480
                                                                                                                                                                                      Entropy (8bit):0.6970840431455908
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBocLgAZOZD/0:T5LLOpEO5J/Kn7U1uBo8NOZ0
                                                                                                                                                                                      MD5:00681D89EDDB6AD25E6F4BD2E66C61C6
                                                                                                                                                                                      SHA1:14B2FBFB460816155190377BBC66AB5D2A15F7AB
                                                                                                                                                                                      SHA-256:8BF06FD5FAE8199D261EB879E771146AE49600DBDED7FDC4EAC83A8C6A7A5D85
                                                                                                                                                                                      SHA-512:159A9DE664091A3986042B2BE594E989FD514163094AC606DC3A6A7661A66A78C0D365B8CA2C94B8BC86D552E59D50407B4680EDADB894320125F0E9F48872D3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      C:\Users\user\AppData\Local\Temp\tmp7CB0.tmp
                                                                                                                                                                                      Process:C:\Users\user\Desktop\256kV5Hnku.exe
                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):73728
                                                                                                                                                                                      Entropy (8bit):1.1874185457069584
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                      MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                      SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                      SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                      SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      C:\Users\user\AppData\Local\Temp\tmp7CB1.tmp
                                                                                                                                                                                      Process:C:\Users\user\Desktop\256kV5Hnku.exe
                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):73728
                                                                                                                                                                                      Entropy (8bit):1.1874185457069584
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                      MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                      SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                      SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                      SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      C:\Users\user\AppData\Local\Temp\tmp7CE1.tmp
                                                                                                                                                                                      Process:C:\Users\user\Desktop\256kV5Hnku.exe
                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):73728
                                                                                                                                                                                      Entropy (8bit):1.1874185457069584
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                      MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                      SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                      SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                      SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      C:\Users\user\AppData\Local\Temp\tmp7CE2.tmp
                                                                                                                                                                                      Process:C:\Users\user\Desktop\256kV5Hnku.exe
                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):73728
                                                                                                                                                                                      Entropy (8bit):1.1874185457069584
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                      MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                      SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                      SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                      SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      C:\Users\user\AppData\Local\Temp\tmp7CE3.tmp
                                                                                                                                                                                      Process:C:\Users\user\Desktop\256kV5Hnku.exe
                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):73728
                                                                                                                                                                                      Entropy (8bit):1.1874185457069584
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                      MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                      SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                      SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                      SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      C:\Users\user\AppData\Local\Temp\tmp7CE4.tmp
                                                                                                                                                                                      Process:C:\Users\user\Desktop\256kV5Hnku.exe
                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):73728
                                                                                                                                                                                      Entropy (8bit):1.1874185457069584
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                      MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                      SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                      SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                      SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      C:\Users\user\AppData\Local\Temp\tmp9928.tmp
                                                                                                                                                                                      Process:C:\Users\user\Desktop\256kV5Hnku.exe
                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):73728
                                                                                                                                                                                      Entropy (8bit):1.1874185457069584
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                      MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                      SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                      SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                      SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      C:\Users\user\AppData\Local\Temp\tmp9929.tmp
                                                                                                                                                                                      Process:C:\Users\user\Desktop\256kV5Hnku.exe
                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):73728
                                                                                                                                                                                      Entropy (8bit):1.1874185457069584
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                      MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                      SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                      SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                      SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      C:\Users\user\AppData\Local\Temp\tmp992A.tmp
                                                                                                                                                                                      Process:C:\Users\user\Desktop\256kV5Hnku.exe
                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):73728
                                                                                                                                                                                      Entropy (8bit):1.1874185457069584
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                      MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                      SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                      SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                      SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      C:\Users\user\AppData\Local\Temp\tmp992B.tmp
                                                                                                                                                                                      Process:C:\Users\user\Desktop\256kV5Hnku.exe
                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):73728
                                                                                                                                                                                      Entropy (8bit):1.1874185457069584
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                      MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                      SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                      SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                      SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      C:\Users\user\AppData\Local\Temp\tmpB55E.tmp
                                                                                                                                                                                      Process:C:\Users\user\Desktop\256kV5Hnku.exe
                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):73728
                                                                                                                                                                                      Entropy (8bit):1.1874185457069584
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                      MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                      SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                      SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                      SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      C:\Users\user\AppData\Local\Temp\tmpB55F.tmp
                                                                                                                                                                                      Process:C:\Users\user\Desktop\256kV5Hnku.exe
                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):73728
                                                                                                                                                                                      Entropy (8bit):1.1874185457069584
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                      MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                      SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                      SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                      SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                                                                                                                                                                                      Static File Info

                                                                                                                                                                                      General

                                                                                                                                                                                      File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                      Entropy (8bit):7.412221116854486
                                                                                                                                                                                      TrID:
                                                                                                                                                                                      • Win32 Executable (generic) a (10002005/4) 99.53%
                                                                                                                                                                                      • Win32 EXE PECompact compressed (generic) (41571/9) 0.41%
                                                                                                                                                                                      • Clipper DOS Executable (2020/12) 0.02%
                                                                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                      File name:256kV5Hnku.exe
                                                                                                                                                                                      File size:284160
                                                                                                                                                                                      MD5:147b3826ae80fdde64f704e44c2fdd5d
                                                                                                                                                                                      SHA1:8087bd050b3703759b07fe1aa33573e3cf46cefb
                                                                                                                                                                                      SHA256:f7172db0993821ce20cddeb9a81d839a694a1578be45ec1e2cf47aa260ded6e0
                                                                                                                                                                                      SHA512:02caba4d99b4a3901458f7e0932d276f8b98d4ff77edc53a858aa20cf3f4b9a084a3f4811cf060dba22e268c1a32e27a2c839d4cfc083b7d88ad1e26ecfb77ba
                                                                                                                                                                                      SSDEEP:6144:zMLSiTBCXAtkd8jJlcrlld77HiTkvEdL:g+iTBiqcrlldHhvE
                                                                                                                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...............................................................................................................PE..L...B<.^...........

                                                                                                                                                                                      File Icon

                                                                                                                                                                                      Icon Hash:8a9099c9ca8ed2f2

                                                                                                                                                                                      Static PE Info

                                                                                                                                                                                      General

                                                                                                                                                                                      Entrypoint:0x4021c4
                                                                                                                                                                                      Entrypoint Section:.text
                                                                                                                                                                                      Digitally signed:false
                                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                                      Subsystem:windows cui
                                                                                                                                                                                      Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
                                                                                                                                                                                      DLL Characteristics:TERMINAL_SERVER_AWARE, NX_COMPAT
                                                                                                                                                                                      Time Stamp:0x5EC83C42 [Fri May 22 20:55:30 2020 UTC]
                                                                                                                                                                                      TLS Callbacks:
                                                                                                                                                                                      CLR (.Net) Version:
                                                                                                                                                                                      OS Version Major:5
                                                                                                                                                                                      OS Version Minor:0
                                                                                                                                                                                      File Version Major:5
                                                                                                                                                                                      File Version Minor:0
                                                                                                                                                                                      Subsystem Version Major:5
                                                                                                                                                                                      Subsystem Version Minor:0
                                                                                                                                                                                      Import Hash:0a5d1e29118a384817b14a8b7f0455b3

                                                                                                                                                                                      Entrypoint Preview

                                                                                                                                                                                      Instruction
                                                                                                                                                                                      call 00007F8498BE49A1h
                                                                                                                                                                                      jmp 00007F8498BDFC4Eh
                                                                                                                                                                                      int3
                                                                                                                                                                                      int3
                                                                                                                                                                                      call 00007F8498BDFE0Ch
                                                                                                                                                                                      xchg cl, ch
                                                                                                                                                                                      jmp 00007F8498BDFDF4h
                                                                                                                                                                                      call 00007F8498BDFE03h
                                                                                                                                                                                      fxch st(0), st(1)
                                                                                                                                                                                      jmp 00007F8498BDFDEBh
                                                                                                                                                                                      fabs
                                                                                                                                                                                      fld1
                                                                                                                                                                                      mov ch, cl
                                                                                                                                                                                      xor cl, cl
                                                                                                                                                                                      jmp 00007F8498BDFDE1h
                                                                                                                                                                                      mov byte ptr [ebp-00000090h], FFFFFFFEh
                                                                                                                                                                                      fabs
                                                                                                                                                                                      fxch st(0), st(1)
                                                                                                                                                                                      fabs
                                                                                                                                                                                      fxch st(0), st(1)
                                                                                                                                                                                      fpatan
                                                                                                                                                                                      or cl, cl
                                                                                                                                                                                      je 00007F8498BDFDD6h
                                                                                                                                                                                      fldpi
                                                                                                                                                                                      fsubrp st(1), st(0)
                                                                                                                                                                                      or ch, ch
                                                                                                                                                                                      je 00007F8498BDFDD4h
                                                                                                                                                                                      fchs
                                                                                                                                                                                      ret
                                                                                                                                                                                      fabs
                                                                                                                                                                                      fld st(0), st(0)
                                                                                                                                                                                      fld st(0), st(0)
                                                                                                                                                                                      fld1
                                                                                                                                                                                      fsubrp st(1), st(0)
                                                                                                                                                                                      fxch st(0), st(1)
                                                                                                                                                                                      fld1
                                                                                                                                                                                      faddp st(1), st(0)
                                                                                                                                                                                      fmulp st(1), st(0)
                                                                                                                                                                                      ftst
                                                                                                                                                                                      wait
                                                                                                                                                                                      fstsw word ptr [ebp-000000A0h]
                                                                                                                                                                                      wait
                                                                                                                                                                                      test byte ptr [ebp-0000009Fh], 00000001h
                                                                                                                                                                                      jne 00007F8498BDFDD7h
                                                                                                                                                                                      xor ch, ch
                                                                                                                                                                                      fsqrt
                                                                                                                                                                                      ret
                                                                                                                                                                                      pop eax
                                                                                                                                                                                      jmp 00007F8498BE4B6Fh
                                                                                                                                                                                      fstp st(0)
                                                                                                                                                                                      fld tbyte ptr [004386AAh]
                                                                                                                                                                                      ret
                                                                                                                                                                                      fstp st(0)
                                                                                                                                                                                      or cl, cl
                                                                                                                                                                                      je 00007F8498BDFDDDh
                                                                                                                                                                                      fstp st(0)
                                                                                                                                                                                      fldpi
                                                                                                                                                                                      or ch, ch
                                                                                                                                                                                      je 00007F8498BDFDD4h
                                                                                                                                                                                      fchs
                                                                                                                                                                                      ret
                                                                                                                                                                                      fstp st(0)
                                                                                                                                                                                      fldz
                                                                                                                                                                                      or ch, ch
                                                                                                                                                                                      je 00007F8498BDFDC9h
                                                                                                                                                                                      fchs
                                                                                                                                                                                      ret
                                                                                                                                                                                      fstp st(0)
                                                                                                                                                                                      jmp 00007F8498BE4B45h
                                                                                                                                                                                      fstp st(0)
                                                                                                                                                                                      mov cl, ch
                                                                                                                                                                                      jmp 00007F8498BDFDD2h
                                                                                                                                                                                      call 00007F8498BDFD9Eh
                                                                                                                                                                                      jmp 00007F8498BE4B50h
                                                                                                                                                                                      int3
                                                                                                                                                                                      int3
                                                                                                                                                                                      int3
                                                                                                                                                                                      int3
                                                                                                                                                                                      int3
                                                                                                                                                                                      int3
                                                                                                                                                                                      int3
                                                                                                                                                                                      int3
                                                                                                                                                                                      push ebp
                                                                                                                                                                                      mov ebp, esp
                                                                                                                                                                                      add esp, FFFFFD30h
                                                                                                                                                                                      push ebx
                                                                                                                                                                                      wait

                                                                                                                                                                                      Data Directories

                                                                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x37f500x52.rdata
                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x377340x3c.rdata
                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x1d560000xbd48.rsrc
                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x341b00x1c.rdata
                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x35ee80x40.rdata
                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x340000x168.rdata
                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                                                      Sections

                                                                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                      .text0x10000x32e320x33000False0.872821882659data7.79570151494IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                      .rdata0x340000x3fa20x4000False0.287475585938data4.41247808971IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                      .data0x380000x1d1d2980x2400unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                      .rsrc0x1d560000xbd480xbe00False0.634333881579data6.23077041239IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                                                                                                                                                      Resources

                                                                                                                                                                                      NameRVASizeTypeLanguageCountry
                                                                                                                                                                                      KOMATER0x1d5c7700x685ASCII text, with very long lines, with no line terminatorsUzbekItaly
                                                                                                                                                                                      MEJOL0x1d5cdf80x636ASCII text, with very long lines, with no line terminatorsUzbekItaly
                                                                                                                                                                                      XILAKAWESOKUBUWEWUSUFOHOTEJI0x1d5d4300x21afASCII text, with very long lines, with no line terminatorsUzbekItaly
                                                                                                                                                                                      RT_CURSOR0x1d5f6280x130data
                                                                                                                                                                                      RT_CURSOR0x1d5f7700xea8dBase III DBT, version number 0, next free block index 40, 1st item "\251\317"
                                                                                                                                                                                      RT_CURSOR0x1d606180x8a8dBase III DBT, version number 0, next free block index 40, 1st item "\251\317"
                                                                                                                                                                                      RT_CURSOR0x1d60ee80x130data
                                                                                                                                                                                      RT_CURSOR0x1d610180xb0GLS_BINARY_LSB_FIRST
                                                                                                                                                                                      RT_ICON0x1d566100xea8dataUzbekItaly
                                                                                                                                                                                      RT_ICON0x1d574b80x8a8dataUzbekItaly
                                                                                                                                                                                      RT_ICON0x1d57d600x568GLS_BINARY_LSB_FIRSTUzbekItaly
                                                                                                                                                                                      RT_ICON0x1d582c80x25a8dataUzbekItaly
                                                                                                                                                                                      RT_ICON0x1d5a8700x10a8dataUzbekItaly
                                                                                                                                                                                      RT_ICON0x1d5b9180x988dataUzbekItaly
                                                                                                                                                                                      RT_ICON0x1d5c2a00x468GLS_BINARY_LSB_FIRSTUzbekItaly
                                                                                                                                                                                      RT_STRING0x1d612a80x3b4dataUzbekItaly
                                                                                                                                                                                      RT_STRING0x1d616600x1aadataUzbekItaly
                                                                                                                                                                                      RT_STRING0x1d618100x536dataUzbekItaly
                                                                                                                                                                                      RT_ACCELERATOR0x1d5f5e00x28dataUzbekItaly
                                                                                                                                                                                      RT_ACCELERATOR0x1d5f6080x20dataUzbekItaly
                                                                                                                                                                                      RT_GROUP_CURSOR0x1d5f7580x14data
                                                                                                                                                                                      RT_GROUP_CURSOR0x1d60ec00x22data
                                                                                                                                                                                      RT_GROUP_CURSOR0x1d610c80x22data
                                                                                                                                                                                      RT_GROUP_ICON0x1d5c7080x68dataUzbekItaly
                                                                                                                                                                                      RT_VERSION0x1d610f00x1b4data

                                                                                                                                                                                      Imports

                                                                                                                                                                                      DLLImport
                                                                                                                                                                                      KERNEL32.dllFindActCtxSectionGuid, InterlockedDecrement, GetCurrentProcess, GetEnvironmentStringsW, GetUserDefaultLCID, ReadConsoleW, FindActCtxSectionStringA, GetSystemWindowsDirectoryA, LeaveCriticalSection, GetLocaleInfoA, WriteConsoleW, GetModuleFileNameW, GetConsoleOutputCP, GetProcAddress, EnterCriticalSection, PrepareTape, LocalAlloc, WaitForMultipleObjects, SetSystemTime, GetModuleFileNameA, SetConsoleTitleW, GetModuleHandleA, FindFirstVolumeA, AddConsoleAliasA, GetProfileSectionW, PulseEvent, VerifyVersionInfoA, GetCommandLineW, HeapAlloc, GetStartupInfoW, TerminateProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, DeleteCriticalSection, HeapFree, VirtualFree, VirtualAlloc, HeapReAlloc, HeapCreate, GetModuleHandleW, Sleep, ExitProcess, WriteFile, GetStdHandle, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, InterlockedIncrement, SetLastError, GetCurrentThreadId, GetLastError, HeapSize, RtlUnwind, SetHandleCount, GetFileType, GetStartupInfoA, SetFilePointer, CloseHandle, FreeEnvironmentStringsW, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, WideCharToMultiByte, GetConsoleCP, GetConsoleMode, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, InitializeCriticalSectionAndSpinCount, LoadLibraryA, CreateFileA, RaiseException, SetStdHandle, FlushFileBuffers, WriteConsoleA, MultiByteToWideChar, LCMapStringA, LCMapStringW, GetStringTypeA, GetStringTypeW, SetEndOfFile, GetProcessHeap, ReadFile
                                                                                                                                                                                      GDI32.dllGetCharWidthFloatW

                                                                                                                                                                                      Exports

                                                                                                                                                                                      NameOrdinalAddress
                                                                                                                                                                                      @SetViceVariants@1210x401000

                                                                                                                                                                                      Version Infos

                                                                                                                                                                                      DescriptionData
                                                                                                                                                                                      InternalNamesojbmoemonu.uhe
                                                                                                                                                                                      ProductVersion8.19.590.38
                                                                                                                                                                                      CopyrightCopyrighz (C) 2021, fudkagata
                                                                                                                                                                                      Translation0x0129 0x0167

                                                                                                                                                                                      Possible Origin

                                                                                                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                      UzbekItaly

                                                                                                                                                                                      Network Behavior

                                                                                                                                                                                      Network Port Distribution

                                                                                                                                                                                      TCP Packets

                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                      Sep 15, 2021 13:49:17.191245079 CEST4974518087192.168.2.3185.215.113.29
                                                                                                                                                                                      Sep 15, 2021 13:49:17.259391069 CEST1808749745185.215.113.29192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:49:17.259542942 CEST4974518087192.168.2.3185.215.113.29
                                                                                                                                                                                      Sep 15, 2021 13:49:17.672830105 CEST4974518087192.168.2.3185.215.113.29
                                                                                                                                                                                      Sep 15, 2021 13:49:17.742698908 CEST1808749745185.215.113.29192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:49:17.795574903 CEST4974518087192.168.2.3185.215.113.29
                                                                                                                                                                                      Sep 15, 2021 13:49:18.915435076 CEST4974518087192.168.2.3185.215.113.29
                                                                                                                                                                                      Sep 15, 2021 13:49:18.983778954 CEST1808749745185.215.113.29192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:49:19.030111074 CEST4974518087192.168.2.3185.215.113.29
                                                                                                                                                                                      Sep 15, 2021 13:49:25.114711046 CEST4974518087192.168.2.3185.215.113.29
                                                                                                                                                                                      Sep 15, 2021 13:49:25.182252884 CEST1808749745185.215.113.29192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:49:25.182290077 CEST1808749745185.215.113.29192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:49:25.182368040 CEST4974518087192.168.2.3185.215.113.29
                                                                                                                                                                                      Sep 15, 2021 13:49:27.472059011 CEST4974518087192.168.2.3185.215.113.29
                                                                                                                                                                                      Sep 15, 2021 13:49:27.579111099 CEST1808749745185.215.113.29192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:49:33.080513954 CEST4974518087192.168.2.3185.215.113.29
                                                                                                                                                                                      Sep 15, 2021 13:49:33.145899057 CEST1808749745185.215.113.29192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:49:33.145930052 CEST1808749745185.215.113.29192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:49:33.145945072 CEST1808749745185.215.113.29192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:49:33.146011114 CEST4974518087192.168.2.3185.215.113.29
                                                                                                                                                                                      Sep 15, 2021 13:49:33.442550898 CEST4974518087192.168.2.3185.215.113.29
                                                                                                                                                                                      Sep 15, 2021 13:49:33.547704935 CEST1808749745185.215.113.29192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:49:42.097235918 CEST4974518087192.168.2.3185.215.113.29
                                                                                                                                                                                      Sep 15, 2021 13:49:42.161708117 CEST1808749745185.215.113.29192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:49:42.216965914 CEST4974518087192.168.2.3185.215.113.29
                                                                                                                                                                                      Sep 15, 2021 13:49:43.051491976 CEST4974518087192.168.2.3185.215.113.29
                                                                                                                                                                                      Sep 15, 2021 13:49:43.120174885 CEST1808749745185.215.113.29192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:49:43.170217037 CEST4974518087192.168.2.3185.215.113.29
                                                                                                                                                                                      Sep 15, 2021 13:49:43.221754074 CEST4974518087192.168.2.3185.215.113.29
                                                                                                                                                                                      Sep 15, 2021 13:49:43.286793947 CEST1808749745185.215.113.29192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:49:43.310148954 CEST4974518087192.168.2.3185.215.113.29
                                                                                                                                                                                      Sep 15, 2021 13:49:43.372699022 CEST1808749745185.215.113.29192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:49:43.420219898 CEST4974518087192.168.2.3185.215.113.29
                                                                                                                                                                                      Sep 15, 2021 13:49:43.544872046 CEST4974518087192.168.2.3185.215.113.29
                                                                                                                                                                                      Sep 15, 2021 13:49:43.606254101 CEST1808749745185.215.113.29192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:49:43.607104063 CEST1808749745185.215.113.29192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:49:43.659216881 CEST4974518087192.168.2.3185.215.113.29
                                                                                                                                                                                      Sep 15, 2021 13:49:45.611284018 CEST4974518087192.168.2.3185.215.113.29
                                                                                                                                                                                      Sep 15, 2021 13:49:45.674124002 CEST1808749745185.215.113.29192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:49:45.674283981 CEST1808749745185.215.113.29192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:49:45.826677084 CEST4974518087192.168.2.3185.215.113.29
                                                                                                                                                                                      Sep 15, 2021 13:49:45.887795925 CEST1808749745185.215.113.29192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:49:46.143033981 CEST4974518087192.168.2.3185.215.113.29
                                                                                                                                                                                      Sep 15, 2021 13:49:46.205553055 CEST1808749745185.215.113.29192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:49:46.209006071 CEST1808749745185.215.113.29192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:49:46.248939037 CEST4974518087192.168.2.3185.215.113.29
                                                                                                                                                                                      Sep 15, 2021 13:49:47.389763117 CEST4974518087192.168.2.3185.215.113.29
                                                                                                                                                                                      Sep 15, 2021 13:49:47.455308914 CEST1808749745185.215.113.29192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:49:47.458262920 CEST4974518087192.168.2.3185.215.113.29
                                                                                                                                                                                      Sep 15, 2021 13:49:47.520685911 CEST1808749745185.215.113.29192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:49:47.530237913 CEST4974518087192.168.2.3185.215.113.29
                                                                                                                                                                                      Sep 15, 2021 13:49:47.592336893 CEST1808749745185.215.113.29192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:49:47.593717098 CEST4974518087192.168.2.3185.215.113.29
                                                                                                                                                                                      Sep 15, 2021 13:49:47.658433914 CEST1808749745185.215.113.29192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:49:47.701872110 CEST4974518087192.168.2.3185.215.113.29
                                                                                                                                                                                      Sep 15, 2021 13:49:47.886586905 CEST4974518087192.168.2.3185.215.113.29
                                                                                                                                                                                      Sep 15, 2021 13:49:47.950541973 CEST1808749745185.215.113.29192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:49:47.950575113 CEST1808749745185.215.113.29192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:49:47.950666904 CEST4974518087192.168.2.3185.215.113.29
                                                                                                                                                                                      Sep 15, 2021 13:49:47.990993023 CEST4974518087192.168.2.3185.215.113.29
                                                                                                                                                                                      Sep 15, 2021 13:49:48.037775993 CEST4974518087192.168.2.3185.215.113.29
                                                                                                                                                                                      Sep 15, 2021 13:49:48.052798033 CEST1808749745185.215.113.29192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:49:48.108139992 CEST4974518087192.168.2.3185.215.113.29
                                                                                                                                                                                      Sep 15, 2021 13:49:48.110548973 CEST1808749745185.215.113.29192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:49:48.154997110 CEST4974518087192.168.2.3185.215.113.29
                                                                                                                                                                                      Sep 15, 2021 13:49:48.225987911 CEST4974518087192.168.2.3185.215.113.29
                                                                                                                                                                                      Sep 15, 2021 13:49:48.330010891 CEST1808749745185.215.113.29192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:49:48.388420105 CEST4974518087192.168.2.3185.215.113.29

                                                                                                                                                                                      UDP Packets

                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                      Sep 15, 2021 13:48:59.223052025 CEST5598453192.168.2.38.8.8.8
                                                                                                                                                                                      Sep 15, 2021 13:48:59.253268957 CEST53559848.8.8.8192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:49:24.638907909 CEST6418553192.168.2.38.8.8.8
                                                                                                                                                                                      Sep 15, 2021 13:49:24.674798965 CEST53641858.8.8.8192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:49:30.739995003 CEST6511053192.168.2.38.8.8.8
                                                                                                                                                                                      Sep 15, 2021 13:49:30.783834934 CEST53651108.8.8.8192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:49:33.990174055 CEST5836153192.168.2.38.8.8.8
                                                                                                                                                                                      Sep 15, 2021 13:49:34.022402048 CEST53583618.8.8.8192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:49:34.037029982 CEST6349253192.168.2.38.8.8.8
                                                                                                                                                                                      Sep 15, 2021 13:49:34.067234039 CEST53634928.8.8.8192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:49:47.860121012 CEST6083153192.168.2.38.8.8.8
                                                                                                                                                                                      Sep 15, 2021 13:49:47.891233921 CEST53608318.8.8.8192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:49:47.960144043 CEST6010053192.168.2.38.8.8.8
                                                                                                                                                                                      Sep 15, 2021 13:49:47.993832111 CEST53601008.8.8.8192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:49:54.608251095 CEST5319553192.168.2.38.8.8.8
                                                                                                                                                                                      Sep 15, 2021 13:49:54.651992083 CEST53531958.8.8.8192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:49:55.336268902 CEST5014153192.168.2.38.8.8.8
                                                                                                                                                                                      Sep 15, 2021 13:49:55.362397909 CEST53501418.8.8.8192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:49:55.595827103 CEST5302353192.168.2.38.8.8.8
                                                                                                                                                                                      Sep 15, 2021 13:49:55.639715910 CEST53530238.8.8.8192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:49:56.099659920 CEST4956353192.168.2.38.8.8.8
                                                                                                                                                                                      Sep 15, 2021 13:49:56.129411936 CEST53495638.8.8.8192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:49:56.523929119 CEST5135253192.168.2.38.8.8.8
                                                                                                                                                                                      Sep 15, 2021 13:49:56.554282904 CEST53513528.8.8.8192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:49:57.074337959 CEST5934953192.168.2.38.8.8.8
                                                                                                                                                                                      Sep 15, 2021 13:49:57.107745886 CEST53593498.8.8.8192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:49:57.581646919 CEST5708453192.168.2.38.8.8.8
                                                                                                                                                                                      Sep 15, 2021 13:49:57.608427048 CEST53570848.8.8.8192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:49:58.397028923 CEST5882353192.168.2.38.8.8.8
                                                                                                                                                                                      Sep 15, 2021 13:49:58.422334909 CEST53588238.8.8.8192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:49:59.244405985 CEST5756853192.168.2.38.8.8.8
                                                                                                                                                                                      Sep 15, 2021 13:49:59.288826942 CEST53575688.8.8.8192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:50:00.187208891 CEST5054053192.168.2.38.8.8.8
                                                                                                                                                                                      Sep 15, 2021 13:50:00.214857101 CEST53505408.8.8.8192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:50:01.006520033 CEST5436653192.168.2.38.8.8.8
                                                                                                                                                                                      Sep 15, 2021 13:50:01.031507969 CEST53543668.8.8.8192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:50:08.490025997 CEST5303453192.168.2.38.8.8.8
                                                                                                                                                                                      Sep 15, 2021 13:50:08.532146931 CEST53530348.8.8.8192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:50:35.385787964 CEST5776253192.168.2.38.8.8.8
                                                                                                                                                                                      Sep 15, 2021 13:50:35.414820910 CEST53577628.8.8.8192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:50:39.421248913 CEST5543553192.168.2.38.8.8.8
                                                                                                                                                                                      Sep 15, 2021 13:50:39.457566023 CEST53554358.8.8.8192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:50:39.753102064 CEST5071353192.168.2.38.8.8.8
                                                                                                                                                                                      Sep 15, 2021 13:50:39.790270090 CEST53507138.8.8.8192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:50:40.292171001 CEST5613253192.168.2.38.8.8.8
                                                                                                                                                                                      Sep 15, 2021 13:50:40.323008060 CEST53561328.8.8.8192.168.2.3
                                                                                                                                                                                      Sep 15, 2021 13:50:43.339009047 CEST5898753192.168.2.38.8.8.8
                                                                                                                                                                                      Sep 15, 2021 13:50:43.391026020 CEST53589878.8.8.8192.168.2.3

                                                                                                                                                                                      DNS Queries

                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                      Sep 15, 2021 13:49:33.990174055 CEST192.168.2.38.8.8.80xf5a0Standard query (0)api.ip.sbA (IP address)IN (0x0001)
                                                                                                                                                                                      Sep 15, 2021 13:49:34.037029982 CEST192.168.2.38.8.8.80xaa1dStandard query (0)api.ip.sbA (IP address)IN (0x0001)

                                                                                                                                                                                      DNS Answers

                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                      Sep 15, 2021 13:49:34.022402048 CEST8.8.8.8192.168.2.30xf5a0No error (0)api.ip.sbapi.ip.sb.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                      Sep 15, 2021 13:49:34.067234039 CEST8.8.8.8192.168.2.30xaa1dNo error (0)api.ip.sbapi.ip.sb.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)

                                                                                                                                                                                      Code Manipulations

                                                                                                                                                                                      Statistics

                                                                                                                                                                                      Behavior

                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                      System Behavior

                                                                                                                                                                                      General

                                                                                                                                                                                      Start time:13:49:04
                                                                                                                                                                                      Start date:15/09/2021
                                                                                                                                                                                      Path:C:\Users\user\Desktop\256kV5Hnku.exe
                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                      Commandline:'C:\Users\user\Desktop\256kV5Hnku.exe'
                                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                                      File size:284160 bytes
                                                                                                                                                                                      MD5 hash:147B3826AE80FDDE64F704E44C2FDD5D
                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                      Programmed in:.Net C# or VB.NET
                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                      • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000003.228501731.00000000022CC000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                      • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.321387823.0000000004040000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                      • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.321238803.0000000003EBC000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                      • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.324095160.0000000006C00000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                      • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.323293209.00000000051E5000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                      Reputation:low

                                                                                                                                                                                      General

                                                                                                                                                                                      Start time:13:49:04
                                                                                                                                                                                      Start date:15/09/2021
                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                      Imagebase:0x7ff6b2800000
                                                                                                                                                                                      File size:625664 bytes
                                                                                                                                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Reputation:high

                                                                                                                                                                                      Disassembly

                                                                                                                                                                                      Code Analysis

                                                                                                                                                                                      Reset < >